A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS configurable apps may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Esri

Published: 2022-08-15T20:45:35.306369Z

Updated: 2024-09-16T20:11:33.488Z

Reserved: 2022-08-12T00:00:00

Link: CVE-2022-38190

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-15T21:15:12.320

Modified: 2022-08-16T17:17:00.647

Link: CVE-2022-38190

cve-icon Redhat

No data.